HOME
*





Diffie–Hellman Problem
The Diffie–Hellman problem (DHP) is a mathematical problem first proposed by Whitfield Diffie and Martin Hellman in the context of cryptography. The motivation for this problem is that many security systems use one-way functions: mathematical operations that are fast to compute, but hard to reverse. For example, they enable encrypting a message, but reversing the encryption is difficult. If solving the DHP were easy, these systems would be easily broken. Problem description The Diffie–Hellman problem is stated informally as follows: : Given an element ''g'' and the values of ''gx'' and ''gy'', what is the value of ''gxy''? Formally, ''g'' is a generator of some group (typically the multiplicative group of a finite field or an elliptic curve group) and ''x'' and ''y'' are randomly chosen integers. For example, in the Diffie–Hellman key exchange, an eavesdropper observes ''gx'' and ''gy'' exchanged as part of the protocol, and the two parties both compute the shared key ' ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Whitfield Diffie
Bailey Whitfield 'Whit' Diffie (born June 5, 1944), ForMemRS, is an American cryptographer and mathematician and one of the pioneers of public-key cryptography along with Martin Hellman and Ralph Merkle. Diffie and Hellman's 1976 paper ''New Directions in Cryptography'' introduced a radically new method of distributing cryptographic keys, that helped solve key distribution—a fundamental problem in cryptography. Their technique became known as Diffie–Hellman key exchange. The article stimulated the almost immediate public development of a new class of encryption algorithms, the asymmetric key algorithms. After a long career at Sun Microsystems, where he became a Sun Fellow, Diffie served for two and a half years as Vice President for Information Security and Cryptography at the Internet Corporation for Assigned Names and Numbers (2010–2012). He has also served as a visiting scholar (2009–2010) and affiliate (2010–2012) at the Freeman Spogli Institute's Center for Intern ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Ueli Maurer (cryptographer)
Ueli Maurer (born 26 May 1960) is a professor of cryptography at the Swiss Federal Institute of Technology Zurich (ETH Zurich). Education Maurer studied electrical engineering at ETH Zurich and obtained his PhD in 1990, advised by James Massey. He joined Princeton University as a postdoc from 1990 to 1991. Career In a seminal work, he showed that the Diffie-Hellman problem is (under certain conditions) equivalent to solving the discrete log problem.Ueli Maurer: ''Towards the equivalence of breaking the Diffie-Hellman protocol and computing discrete logarithms.'' In: ''Advances in Cryptology - Crypto '94.'' Springer-Verlag, 1994, S. 271−281. From 2002 until 2008, Maurer also served on the board of Tamedia AG.Tamedia AG Medienmittei ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Lecture Notes In Computer Science
''Lecture Notes in Computer Science'' is a series of computer science books published by Springer Science+Business Media since 1973. Overview The series contains proceedings, post-proceedings, monographs, and Festschrifts. In addition, tutorials, state-of-the-art surveys, and "hot topics" are increasingly being included. The series is indexed by DBLP. See also *''Monographiae Biologicae'', another monograph series published by Springer Science+Business Media *''Lecture Notes in Physics'' *''Lecture Notes in Mathematics'' *''Electronic Workshops in Computing ''Electronic Workshops in Computing'' (eWiC) is a publication series by the British Computer Society. The series provides free online access for conferences and workshops in the area of computing. For example, the EVA London Conference proceeding ...'', published by the British Computer Society References External links * Publications established in 1973 Computer science books Series of non-fiction books Springer ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  




CRYPTO
Crypto commonly refers to: * Cryptocurrency, a type of digital currency secured by cryptography and decentralization * Cryptography, the practice and study of hiding information Crypto or Krypto may also refer to: Cryptography * Cryptanalysis, the study of methods for obtaining the meaning of encrypted information * CRYPTO (conference), an annual cryptographical and cryptoanalytic conference * Crypto++, a free, open source library of cryptographic algorithms and schemes *'' Crypto: How the Code Rebels Beat the Government—Saving Privacy in the Digital Age'', a book about cryptography by Steven Levy * Crypto AG, a Swiss manufacturer of encrypted communications products Finance * crypto.com, a cryptocurrency online News platform. Biology and medicine * ''Cryptococcus'' (fungus), a genus of fungus that can cause lung disease, meningitis, and other illnesses in humans and animals ** Cryptococcosis (also called cryptococcal disease), a disease caused by ''Cryptococcus'' * ''Cr ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Pairing
In mathematics, a pairing is an ''R''-bilinear map from the Cartesian product of two ''R''-modules, where the underlying ring ''R'' is commutative. Definition Let ''R'' be a commutative ring with unit, and let ''M'', ''N'' and ''L'' be ''R''-modules. A pairing is any ''R''-bilinear map e:M \times N \to L. That is, it satisfies :e(r\cdot m,n)=e(m,r \cdot n)=r\cdot e(m,n), :e(m_1+m_2,n)=e(m_1,n)+e(m_2,n) and e(m,n_1+n_2)=e(m,n_1)+e(m,n_2) for any r \in R and any m,m_1,m_2 \in M and any n,n_1,n_2 \in N . Equivalently, a pairing is an ''R''-linear map :M \otimes_R N \to L where M \otimes_R N denotes the tensor product of ''M'' and ''N''. A pairing can also be considered as an ''R''-linear map \Phi : M \to \operatorname_ (N, L) , which matches the first definition by setting \Phi (m) (n) := e(m,n) . A pairing is called perfect if the above map \Phi is an isomorphism of ''R''-modules. A pairing is called non-degenerate on the right if for the above map we have that e(m,n) = ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Computational Diffie–Hellman Assumption
The computational Diffie–Hellman (CDH) assumption is a computational hardness assumption about the Diffie–Hellman problem. The CDH assumption involves the problem of computing the discrete logarithm in cyclic groups. The CDH problem illustrates the attack of an eavesdropper in the Diffie–Hellman key exchange protocol to obtain the exchanged secret key. Definition Consider a cyclic group ''G'' of order ''q''. The CDH assumption states that, given :(g,g^a,g^b) \, for a randomly chosen generator ''g'' and random :a,b \in \,\, it is computationally intractable to compute the value :g^. \, Relation to Discrete Logarithms The CDH assumption is strongly related to the discrete logarithm assumption. If computing the discrete logarithm (base ''g'' ) in ''G'' were easy, then the CDH problem could be solved easily: Given :(g,g^a,g^b), \, one could efficiently compute g^ in the following way: * compute a by taking the discrete log of g^a to base g; * compute g^ by exp ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Decisional Diffie–Hellman Assumption
The decisional Diffie–Hellman (DDH) assumption is a computational hardness assumption about a certain problem involving discrete logarithms in cyclic groups. It is used as the basis to prove the security of many cryptographic protocols, most notably the ElGamal and Cramer–Shoup cryptosystems. Definition Consider a (multiplicative) cyclic group G of order q, and with generator g. The DDH assumption states that, given g^a and g^b for uniformly and independently chosen a,b \in \mathbb_q, the value g^ "looks like" a random element in G. This intuitive notion can be formally stated by saying that the following two probability distributions are computationally indistinguishable (in the security parameter, n=\log(q)): * (g^a,g^b,g^), where a and b are randomly and independently chosen from \mathbb_q. * (g^a,g^b,g^c), where a,b,c are randomly and independently chosen from \mathbb_q. Triples of the first kind are often called DDH triplet or DDH tuples. Relation to other assumptions ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  




Richard J
Richard is a male given name. It originates, via Old French, from Old Frankish and is a compound of the words descending from Proto-Germanic ''*rīk-'' 'ruler, leader, king' and ''*hardu-'' 'strong, brave, hardy', and it therefore means 'strong in rule'. Nicknames include "Richie", "Dick", "Dickon", " Dickie", "Rich", "Rick", "Rico", "Ricky", and more. Richard is a common English, German and French male name. It's also used in many more languages, particularly Germanic, such as Norwegian, Danish, Swedish, Icelandic, and Dutch, as well as other languages including Irish, Scottish, Welsh and Finnish. Richard is cognate with variants of the name in other European languages, such as the Swedish "Rickard", the Catalan "Ricard" and the Italian "Riccardo", among others (see comprehensive variant list below). People named Richard Multiple people with the same name * Richard Andersen (other) * Richard Anderson (other) * Richard Cartwright (other) * Ri ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Dan Boneh
Dan Boneh (; he, דן בונה) is an Israeli-American professor in applied cryptography and computer security at Stanford University. In 2016, Boneh was elected a member of the National Academy of Engineering for contributions to the theory and practice of cryptography and computer security. Biography Born in Israel in 1969, Boneh obtained his Ph.D. in Computer Science from Princeton University in 1996 under the supervision of Richard J. Lipton. Boneh is one of the principal contributors to the development of pairing-based cryptography, along with Matt Franklin of the University of California, Davis. He joined the faculty of Stanford University in 1997, and became professor of computer science and electrical engineering. He teaches massive open online courses on the online learning platform Coursera. In 1999 he was awarded a fellowship from the David and Lucile Packard Foundation. In 2002, he co-founded a company called Voltage Security with three of his students. The comp ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Discrete Logarithm Problem
In mathematics, for given real numbers ''a'' and ''b'', the logarithm log''b'' ''a'' is a number ''x'' such that . Analogously, in any group ''G'', powers ''b''''k'' can be defined for all integers ''k'', and the discrete logarithm log''b'' ''a'' is an integer ''k'' such that . In number theory, the more commonly used term is index: we can write ''x'' = ind''r'' ''a'' (mod ''m'') (read "the index of ''a'' to the base ''r'' modulo ''m''") for ''r''''x'' ≡ ''a'' (mod ''m'') if ''r'' is a primitive root of ''m'' and gcd(''a'',''m'') = 1. Discrete logarithms are quickly computable in a few special cases. However, no efficient method is known for computing them in general. Several important algorithms in public-key cryptography, such as ElGamal base their security on the assumption that the discrete logarithm problem over carefully chosen groups has no efficient solution. Definition Let ''G'' be any group. Denote its group operation by mult ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Martin Hellman
Martin Edward Hellman (born October 2, 1945) is an American cryptologist and mathematician, best known for his involvement with public key cryptography in cooperation with Whitfield Diffie and Ralph Merkle. Hellman is a longtime contributor to the computer privacy debate, and has applied risk analysis to a potential failure of nuclear deterrence. Hellman was elected a member of the National Academy of Engineering in 2002 for contributions to the theory and practice of cryptography. In 2016, wrote a book with his wife, Dorothie Hellman, that links creating love at home to bringing peace to the planet (''A New Map for Relationships: Creating True Love at Home and Peace on the Planet''). Early life Born in New York to a Jewish family, Hellman graduated from the Bronx High School of Science. He went on to take his bachelor's degree in electrical engineering from New York University in 1966, and at Stanford University he received a master's degree and a Ph.D. in the discipline in 196 ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]